5.0
MEDIUM
CVE-2004-0790
ApacheICMP Blind Connection Reset Denial of Service
Description

Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.

INFO

Published Date :

April 12, 2005, 4 a.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2004-0790 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_2000
2 Microsoft windows_2003_server
3 Microsoft windows_xp
4 Microsoft windows_98
5 Microsoft windows_98se
6 Microsoft windows_me
1 Sun solaris
2 Sun sunos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-0790.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt
http://marc.info/?l=bugtraq&m=112861397904255&w=2
http://secunia.com/advisories/18317
http://secunia.com/advisories/22341
http://securityreason.com/securityalert/19
http://securityreason.com/securityalert/57
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1 Vendor Advisory
http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
http://www.securityfocus.com/archive/1/418882/100/0/threaded
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/13124
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en Vendor Advisory
http://www.vupen.com/english/advisories/2006/3983
http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1177
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1910
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4804
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A514
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A53
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A622

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0790 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0790 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/418882/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/449179/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/418882/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx [Patch, Vendor Advisory]
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS06-064.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:622 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:4804 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:412 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1177 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:3458 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:53 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:514 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1910 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:176 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:211 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A622 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A53 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A514 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4804 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A412 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3458 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A211 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1910 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A176 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1177 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=112861397904255&w=2
    Added Reference http://marc.info/?l=bugtraq&m=112861397904255&w=2
  • Initial Analysis by [email protected]

    Jun. 15, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0790 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0790 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.50 }} -0.01%

score

0.99566

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability